---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Winamp Multiple Vulnerabilities SECUNIA ADVISORY ID: SA45279 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45279/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45279 RELEASE DATE: 2011-10-28 DISCUSS ADVISORY: http://secunia.com/advisories/45279/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45279/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45279 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Hossein Lotfi has discovered some vulnerabilities in Winamp, which can be exploited by malicious people to compromise a user's system. 1) An error in the in_midi.dll plugin when handling the "iOffsetMusic" value within the Creative Music Format (CMF) header can be exploited to cause a heap-based buffer overflow via a specially crafted MIDI file. 2) An error in the in_mod.dll plugin when handling the "channels" value within the Advanced Module Format (AMF) header can be exploited to cause a heap-based buffer overflow via a specially crafted ".amf" file. 3) An error in the in_nsv.dll plugin when handling the "toc_alloc" value within the Nullsoft Streaming Video (NSV) header can be exploited to cause a heap-based buffer overflow via a specially crafted ".nsv" file. Successful exploitation of the vulnerabilities may allow execution of arbitrary code. The vulnerabilities are confirmed in version 5.621. Prior versions may also be affected. SOLUTION: Update to version 5.622. PROVIDED AND/OR DISCOVERED BY: Hossein Lotfi via Secunia. ORIGINAL ADVISORY: Winamp: http://forums.winamp.com/showthread.php?t=332010 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------